SICK Package Analytics software up to and including version V04.0.0 are vulnerable to an authentication bypass by directly interfacing with the REST API. An attacker can send unauthorized requests, bypass current authentication controls presented by the application and could potentially write files without authentication.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: SICK AG

Published: 2020-07-29T13:18:55

Updated: 2024-08-04T06:54:00.613Z

Reserved: 2019-12-04T00:00:00

Link: CVE-2020-2076

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-07-29T14:15:12.850

Modified: 2021-07-21T11:39:23.747

Link: CVE-2020-2076

cve-icon Redhat

No data.